Skip Navigation
Jump
How do you deal with colleagues that argue 45 minutes on a call about a variable name?
  • As a manager in software engineering: this! If I learned that one of my devs was wasting time like this, I'd want to know. Just make sure to stick to the facts.

    2
  • Jump
    Those of use that were diagnosed as *audults*, what things from your past suddenly made sense with the new insight?
  • I was looking through this community because my daughter was recently diagnosed, but this comment hit a nerve.

    I cannot stand socks that feel wrong, and no, I cannot explain what exactly "wrong" means. I don't own more than 1 identical pair of socks: each pair has a clear left and right sock, so mixing up 2 identical pairs is a nightmare.

    3
  • Jump
    What the !#@% is a Passkey?
  • That's the part where the server doesn't story any information that an attacker could use to log in. The attacker would need the private key, which is stored inside a secure chip on your device (unless you decide to store it in your password manager). All that's stored server side, is the public key.

    When you're using a password, the server will store a hashed version of that password. If this is leaked, an attacker can attempt to brute-force this leaked password. If the server didn't properly store hash the password, a leak simply exposes the password and allows the attacker access. If the user didn't generate unique passwords for each site/server, that exposes them further to password spraying. In that case an attacker would try these same credentials on multiple sites, potentially giving them access to all these accounts.

    In case of passkey, the public key doesn't need to be secret. The secret part is all on your end (unless you store that secret in the managed vault of your password manager).

    I do agree that your risk is quite small if you're already

    • using a decent password manager
    • doing that the right way
    • have enabled 2FA wherever possible
    9
  • Jump
    What the !#@% is a Passkey?
  • The biggest difference: nothing sensitive is stored on the server. No passwords, no password hashes, just a public key. No amount of brute forcing, dictionary attacks or rainbow tables can help an attacker log in with a public key.

    "But what about phising? If the attacker has the public key, they can pretend to be the actual site and trick the user into logging in." Only if they also manage to use the same domain name. Like a password manager, passkeys are stored for a specific domain name. If the domain doesn't match, the passkey won't be found.

    https://www.youtube.com/watch?v=qNy_Q9fth-4 gives a pretty good introduction on them.

    27
  • Jump
    Random daily meme n°4
  • It gets worse: it's extremely addictive. Research has shown that habitual users who want to detox die within 48 hours unless they start consuming it again.

    23
  • Jump
    Snopes Shows the Folly of X’s New Link Presentation
  • Not sure what part you don't understand, but I'll try and help: Snopes (a fact checking website) shows that the way links are displayed nowadays (the new link presentation or new way links are presented) on X (formerly Twitter) lacks any sense -> snopes shows the folly of it.

    11
  • Jump
    Larion Studios forum stores your passwords in unhashed plaintext.
  • I’m going to have to stop replying because I don’t have the time to run every individual through infosec 101.

    Sorry, but you're missing the point here. You cannot do anything with a password without storing it in memory. That's not even infosec 101, that's computing 101. Every computation is toggling bits between 1 and 0 and guess where these bits are stored? That's right: in memory.

    The backend should never have access to a variable with a plaintext password.

    You know how the backend gets that password? In a plaintext variable. Because the server needs to decrypt the TLS data before doing any computations on it (and yes I know about homomorphic encryption, but no that wouldn't work here).

    Yes, I agree it's terrible form to send out plain text passwords. And it would make me question their security practices as well. I agree that lots of people overreacted to your mistake, but this thread has proven that you're not yet as knowledgeable as you claim to be.

    3
  • Jump
    Marvel's Avengers goes on sale one last time before being delisted forever
  • I recently saw this video about the British Library. They collect everything that's published in the UK (books, magazines, papers, leaflets, flyers, ...). One of the librarians makes a pretty good case about the use of collecting and preserving everything. Even (or especially) the things you don't think are worth preserving.

    10
  • Jump
    ELI5: Legitimate-interest cookies
  • It's rather vague to me too, the most helpful summary I found was this one:

    In general, the condition applies when:

    • The processing isn’t required by law, but there’s a clear benefit to it;
    • There is little risk of the processing infringing on data subjects’ privacy; and
    • The data subject should reasonably expect their data to be used in that way.

    So "we don't have to do this, and most likely it won't be privacy sensitive, and you probably already know we want to do this, but you can still opt out"

    Source: https://www.itgovernance.eu/blog/en/the-gdpr-legitimate-interest-what-is-it-and-when-does-it-apply

    8
  • Jump
    *Permanently Deleted*
  • Three genders, and 5 words for "the": der, die, das, dem, den. Depending on the gender of the noun and its function in the sentence.

    2
  • Jump
    Ukraine Just Blew Up Russia's Main Missile Base In Occupied Crimea
  • "God bless America" seems a more apt comparison. Seeing as "Sieg Heil" was meant to glorify Hitler, rather than inspire pride of the country. Besides that, comparing Ukraine to Nazi Germany seems a bit too "Russian propaganda" for my tastes.

    12